Lucene search

K

Openharmony Security Vulnerabilities - 2023

cve
cve

CVE-2022-43662

Kernel subsystem within OpenHarmony-v3.1.4 and prior versions in kernel_liteos_a has a kernel stack overflow vulnerability when call SysTimerGettime. 4 bytes padding data from kernel stack are copied to user space incorrectly and leaked.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-01-09 03:15 AM
22
cve
cve

CVE-2022-45126

Kernel subsystem within OpenHarmony-v3.1.4 and prior versions in kernel_liteos_a has a kernel stack overflow vulnerability when call SysClockGettime. 4 bytes padding data from kernel stack are copied to user space incorrectly and leaked.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-01-09 03:15 AM
18
cve
cve

CVE-2023-0035

softbus_client_stub in communication subsystem within OpenHarmony-v3.0.5 and prior versions has an authentication bypass vulnerability which allows an "SA relay attack".Local attackers can bypass authentication and attack other SAs with high privilege.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-01-09 03:15 AM
29
cve
cve

CVE-2023-0036

platform_callback_stub in misc subsystem within OpenHarmony-v3.0.5 and prior versions has an authentication bypass vulnerability which allows an "SA relay attack".Local attackers can bypass authentication and attack other SAs with high privilege.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-01-09 03:15 AM
23
cve
cve

CVE-2023-0083

The ArKUI framework subsystem within OpenHarmony-v3.1.5 and prior versions, OpenHarmony-v3.0.7 and prior versions has an Improper Input Validation vulnerability which local attackers can exploit this vulnerability to send malicious data, causing the current application to crash.

5.5CVSS

5.4AI Score

0.0004EPSS

2023-03-10 11:15 AM
19
cve
cve

CVE-2023-22301

The kernel subsystem hmdfs within OpenHarmony-v3.1.5 and prior versions has an arbitrary memory accessing vulnerability which network attackers can launch a remote attack to obtain kernel memory data of the target system.

7.5CVSS

7.3AI Score

0.001EPSS

2023-03-10 11:15 AM
22
cve
cve

CVE-2023-22436

The kernel subsystem function check_permission_for_set_tokenid within OpenHarmony-v3.1.5 and prior versions has an UAF vulnerability which local attackers can exploit this vulnerability to escalate the privilege to root.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-03-10 11:15 AM
18
cve
cve

CVE-2023-24465

Communication Wi-Fi subsystem within OpenHarmony-v3.1.4 and prior versions, OpenHarmony-v3.0.7 and prior versions has a null pointer reference vulnerability which local attackers can exploit this vulnerability to cause the current application to crash.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-03-10 11:15 AM
17
cve
cve

CVE-2023-25947

The bundle management subsystem within OpenHarmony-v3.1.4 and prior versions has a null pointer reference vulnerability which local attackers can exploit this vulnerability to cause a DoS attack to the system when installing a malicious HAP package.

6.2CVSS

5.4AI Score

0.0004EPSS

2023-03-10 11:15 AM
20
cve
cve

CVE-2023-3116

in OpenHarmony v3.2.2 and prior versions allow a local attacker get confidential information or rewrite sensitive file through incorrect default permissions.

7.3CVSS

6.7AI Score

0.0004EPSS

2023-11-20 12:15 PM
23
cve
cve

CVE-2023-42774

in OpenHarmony v3.2.2 and prior versions allow a local attacker get confidential information through incorrect default permissions.

6.2CVSS

5.3AI Score

0.0004EPSS

2023-11-20 12:15 PM
19
cve
cve

CVE-2023-43612

in OpenHarmony v3.2.2 and prior versions allow a local attacker arbitrary file read and write through improper preservation of permissions.

8.4CVSS

7.5AI Score

0.0004EPSS

2023-11-20 12:15 PM
22
cve
cve

CVE-2023-46100

in OpenHarmony v3.2.2 and prior versions allow a local attacker get sensitive buffer information through use of uninitialized resource.

6.2CVSS

5.4AI Score

0.0004EPSS

2023-11-20 12:15 PM
23
cve
cve

CVE-2023-46705

in OpenHarmony v3.2.2 and prior versions allow a local attacker causes system information leak through type confusion.

6.2CVSS

5.3AI Score

0.0004EPSS

2023-11-20 12:15 PM
25
cve
cve

CVE-2023-47217

in OpenHarmony v3.2.2 and prior versions allow a local attacker cause DOS through buffer overflow.

5.5CVSS

5.5AI Score

0.0004EPSS

2023-11-20 12:15 PM
23
cve
cve

CVE-2023-4753

OpenHarmony v3.2.1 and prior version has a system call function usage error. Local attackers can crash kernel by the error input.

5.5CVSS

5.9AI Score

0.0004EPSS

2023-09-21 10:15 AM
26
cve
cve

CVE-2023-6045

in OpenHarmony v3.2.2 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through type confusion.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-11-20 12:15 PM
25